Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200707-02 ] OpenOffice.org: Two buffer overflows
Date: Mon, 02 Jul 2007 21:58:39
Message-Id: 20070702211654.GB2021@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200707-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenOffice.org: Two buffer overflows
9 Date: July 02, 2007
10 Bugs: #181773
11 ID: 200707-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in OpenOffice.org,
19 allowing for the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 OpenOffice.org is an open source office productivity suite, including
25 word processing, spreadsheet, presentation, drawing, data charting,
26 formula editing, and file conversion facilities.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-office/openoffice < 2.2.1 >= 2.2.1
35 2 app-office/openoffice-bin < 2.2.1 >= 2.2.1
36 -------------------------------------------------------------------
37 2 affected packages on all of their supported architectures.
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 John Heasman of NGSSoftware has discovered a heap-based buffer overflow
44 when parsing the "prdata" tag in RTF files where the first token is
45 smaller than the second one (CVE-2007-0245). Additionally, the
46 OpenOffice binary program is shipped with a version of FreeType that
47 contains an integer signedness error in the n_points variable in file
48 truetype/ttgload.c, which was covered by GLSA 200705-22
49 (CVE-2007-2754).
50
51 Impact
52 ======
53
54 A remote attacker could entice a user to open a specially crafted
55 document, possibly leading to execution of arbitrary code with the
56 rights of the user running OpenOffice.org.
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All OpenOffice.org users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.2.1"
70
71 All OpenOffice.org binary users should upgrade to the latest version:
72
73 # emerge --sync
74 # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.2.1"
75
76 References
77 ==========
78
79 [ 1 ] CVE-2007-0245
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0245
81 [ 2 ] CVE-2007-2754
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2754
83 [ 3 ] GLSA 200705-22
84 http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-200707-02.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 http://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2007 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5